GMERA 解析

IOB - Indicator of Behavior (24)

タイムライン

言語

en12
zh6
ru4
de2

国・地域

アクター

アクティビティ

関心

タイムライン

タイプ

ベンダー

製品

Adobe Acrobat Reader4
Siemens SIMATIC S7-15004
Intellian Aptus Web2
Siemens SIMATIC ET 200SP2
Monstra CMS2

脆弱性

#脆弱性BaseTemp0day本日修復EPSSCTICVE
1Siemens LOGO 8 BM TCP Packet メモリ破損7.67.6$5k-$25k$5k-$25kNot DefinedNot Defined0.001680.00CVE-2022-36361
2Cisco ASA/Firepower Threat Defense Web Services Interface 特権昇格6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.975080.03CVE-2020-3452
3Cisco ASA/Firepower Threat Defense Web Services Interface 情報の漏洩6.46.1$5k-$25k$0-$5kNot DefinedOfficial Fix0.019280.04CVE-2020-3259
4Siemens SIMATIC ET 200SP/SIMATIC S7-1500 Web Server サービス拒否4.34.3$0-$5k$5k-$25kNot DefinedNot Defined0.001050.00CVE-2020-15796
5Siemens SIMATIC S7-1500 サービス拒否6.46.3$5k-$25k$0-$5kNot DefinedOfficial Fix0.001240.04CVE-2019-19281
6Siemens LOGO!8 BM Service Port 135 弱い認証8.27.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.001310.03CVE-2020-7589
7Microsoft IIS IP/Domain Restriction 特権昇格6.55.7$25k-$100k$0-$5kUnprovenOfficial Fix0.008170.47CVE-2014-4078
8Apache HTTP Server ap_get_basic_auth_pw 弱い認証8.58.4$5k-$25k$0-$5kNot DefinedOfficial Fix0.013990.04CVE-2017-3167
9Linux Kernel Filesystem Layer メモリ破損8.87.9$25k-$100k$0-$5kProof-of-ConceptOfficial Fix0.001890.03CVE-2021-33909
10Intellian Aptus Web 弱い認証8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.006590.08CVE-2020-8000
11Palo Alto PAN-OS GlobalProtect Portal 特権昇格8.17.7$0-$5k$0-$5kNot DefinedOfficial Fix0.667000.02CVE-2020-2034
12Plesk Onyx Reflected クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001510.02CVE-2020-11584
13ProMinent MultiFLEX M10a Controller Web Interface 情報の漏洩5.45.4$0-$5k$0-$5kNot DefinedNot Defined0.000590.04CVE-2017-14009
14Sitecore CMS/XP Sitecore.Security.AntiCSRF 特権昇格8.58.5$0-$5k$0-$5kNot DefinedNot Defined0.012770.03CVE-2019-9874
15Vesta Control Panel index.php file_put_contents Reflected クロスサイトスクリプティング5.25.2$0-$5k$0-$5kNot DefinedNot Defined0.001030.00CVE-2018-10686
16Monstra CMS ZIP File 特権昇格7.57.4$0-$5k$0-$5kProof-of-ConceptNot Defined0.003450.03CVE-2018-9037
17Adobe Acrobat Reader 特権昇格7.57.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.016010.00CVE-2017-16379
18Adobe Acrobat Reader メモリ破損7.57.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.011430.00CVE-2017-3113
19Adobe Acrobat Reader メモリ破損7.57.2$25k-$100k$0-$5kNot DefinedOfficial Fix0.021270.00CVE-2017-16368
20Microsoft Windows SMB 特権昇格7.77.1$25k-$100k$0-$5kHighOfficial Fix0.971160.02CVE-2017-0146

IOC - Indicator of Compromise (4)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIPアドレスHostnameアクターキャンペーンIdentifiedタイプ信頼度
185.209.88.123vm1887998.31ssd.had.wfGMERA2021年05月31日verified
2XX.XXX.XXX.XXXxxxx2021年05月31日verified
3XXX.XX.XXX.XXXxxxx2021年05月31日verified
4XXX.XX.XXX.Xxxxxxx.xxx.xxXxxxx2021年05月31日verified

TTP - Tactics, Techniques, Procedures (6)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechnique脆弱性アクセスベクタータイプ信頼度
1T1059.007CWE-79Cross Site Scriptingpredictive
2T1068CWE-264, CWE-269Execution with Unnecessary Privilegespredictive
3TXXXX.XXXCWE-XXXXxxx-xxxxx Xxxxxxxxxxxpredictive
4TXXXXCWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx Xxxxxxxxxpredictive
5TXXXXCWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx Xxxxxxxxxxxpredictive
6TXXXX.XXXCWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx Xxxxxxxxxpredictive

IOA - Indicator of Attack (5)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDクラスIndicatorタイプ信頼度
1Fileview/file/index.phppredictive
2Argument$_REQUEST['path']predictive
3Argument__xxxxxxxxxpredictive
4Input Valuexxxxxxxxpredictive
5Network Portxxx/xxxpredictive

参考 (2)

The following list contains external sources which discuss the actor and the associated activities:

Are you interested in using VulDB?

Download the whitepaper to learn more about our service!